Analysis

  • max time kernel
    162s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 02:29

General

  • Target

    280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20c.exe

  • Size

    1012KB

  • MD5

    469f2cccb3b3f3d3a275b854d47e7587

  • SHA1

    7ca9ee855ce370e75715be748874bad2e4628160

  • SHA256

    280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20c

  • SHA512

    3f16750b39338f5f3b2ef63bc1c6a154aa241041f154954b1091a3c147de119449c273c3f10ea3f426e784e67a2dc3d30e81bdb0fed845de6063d135715cd354

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20c.exe
    "C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20cSrv.exe
      C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20cSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4264 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3096
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c SC delete Updateuser
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\system32\sc.exe
        SC delete Updateuser
        3⤵
        • Launches sc.exe
        PID:1864
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 127.0.0.1 -n 2 & taskkill /f /pid "3976"& del /q/f/a "C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:4540
      • C:\Windows\system32\taskkill.exe
        taskkill /f /pid "3976"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\280c9f1d465c2c41adcfd7bd7741870c0820a6541b39f87545e9180502b4e20cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1192-141-0x0000000000000000-mapping.dmp
  • memory/1864-140-0x0000000000000000-mapping.dmp
  • memory/2068-134-0x0000000000000000-mapping.dmp
  • memory/2068-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3552-131-0x0000000000000000-mapping.dmp
  • memory/3552-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3976-130-0x0000000000110000-0x0000000000215000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-142-0x0000000000110000-0x0000000000215000-memory.dmp
    Filesize

    1.0MB

  • memory/4540-143-0x0000000000000000-mapping.dmp
  • memory/4628-144-0x0000000000000000-mapping.dmp
  • memory/5088-139-0x0000000000000000-mapping.dmp